Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2024 02:14

General

  • Target

    b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe

  • Size

    883KB

  • MD5

    8c37e9affbd2dac1c8d7090d84e0e09c

  • SHA1

    5c9f98ec499cc82385c8ba87f7cb7b4f30c0f43f

  • SHA256

    b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d

  • SHA512

    07140e95922f2c31ecec85a31a023ecc8d102d0f7aae4a015d147094e836c6c6a2a68b7d9b12b53efc7da8b7aaf4f5457cc45bb25b2a3219dfcc7241b00dfe37

  • SSDEEP

    24576:zQ5aILMCfmAUjzX6xQGCZLFdGm13JH8aD7:E5aIwC+Agr6S/FpJHt7

Malware Config

Signatures

  • KPOT

    KPOT is an information stealer that steals user data and account credentials.

  • KPOT Core Executable 1 IoCs
  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Trickbot x86 loader 1 IoCs

    Detected Trickbot's x86 loader that unpacks the x86 payload.

  • Executes dropped EXE 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe
    "C:\Users\Admin\AppData\Local\Temp\b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4080
    • C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe
      C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:5020
      • C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe
        C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe
        1⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe
          2⤵
            PID:4428

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\WinSocket\b9899a018893fc33d4c9fbb9071fc4d7c9cd7e61997affd6ed1300f92ce1763d.exe

          Filesize

          883KB

          MD5

          8c37e9affbd2dac1c8d7090d84e0e09c

          SHA1

          5c9f98ec499cc82385c8ba87f7cb7b4f30c0f43f

          SHA256

          b9799a017783fc33d4c9fbb8061fc4d6c8cd6e51886affd5ed1300f92ce1653d

          SHA512

          07140e95922f2c31ecec85a31a023ecc8d102d0f7aae4a015d147094e836c6c6a2a68b7d9b12b53efc7da8b7aaf4f5457cc45bb25b2a3219dfcc7241b00dfe37

        • C:\Users\Admin\AppData\Roaming\WinSocket\settings.ini

          Filesize

          41KB

          MD5

          809025d9516e6dca24084e18b4bd9294

          SHA1

          e46853fade6cc71befb028d3f9a95eeb8c44fec8

          SHA256

          8fffe7147a6ab5c06a23e1f96c6f72c43b244da4d8518b9e0b337ca87ef4cce5

          SHA512

          795b418ab10c99ce77e9840674848c38625cd304ca33db52f9b893e5cdbebbce572a6e21a8b943305b1b52c893a041659fde71a200fe5d4395e72957ebbd294b

        • memory/2220-4-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-2-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-6-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-14-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-15-0x0000000002A70000-0x0000000002A99000-memory.dmp

          Filesize

          164KB

        • memory/2220-18-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2220-17-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/2220-13-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-9-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-5-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-12-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-3-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-11-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-10-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-8-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2220-7-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/2728-26-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-37-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-36-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-40-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB

        • memory/2728-35-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-34-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-33-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-32-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-31-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-30-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-29-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-28-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-27-0x0000000002140000-0x0000000002141000-memory.dmp

          Filesize

          4KB

        • memory/2728-42-0x0000000010000000-0x0000000010007000-memory.dmp

          Filesize

          28KB

        • memory/2728-52-0x00000000030C0000-0x000000000317E000-memory.dmp

          Filesize

          760KB

        • memory/2728-53-0x0000000003180000-0x0000000003449000-memory.dmp

          Filesize

          2.8MB

        • memory/4080-49-0x0000000010000000-0x000000001001E000-memory.dmp

          Filesize

          120KB

        • memory/4080-51-0x0000029A3E2C0000-0x0000029A3E2C1000-memory.dmp

          Filesize

          4KB

        • memory/4136-58-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-60-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-62-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-63-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-65-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-68-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-69-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-67-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-66-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-64-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-61-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-59-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/4136-72-0x0000000000421000-0x0000000000422000-memory.dmp

          Filesize

          4KB

        • memory/4136-73-0x0000000000400000-0x0000000000472000-memory.dmp

          Filesize

          456KB